Analysis
-
max time kernel
119s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 14:34
Static task
static1
Behavioral task
behavioral1
Sample
9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe
Resource
win7-20240903-en
General
-
Target
9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe
-
Size
57KB
-
MD5
20e53a461803d01901cea182e1c4ba7e
-
SHA1
50e0744e4b869ecd84832f4aa02bbf1274833a8c
-
SHA256
9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a
-
SHA512
e6b55b8817360637406ba3f0c4eb7217b862588a3b548454d732c477887d50fb8156b6f53d0a35d57cb05dcc564fff2e5cfd5ea9290e7cd23f1457fb473fad4e
-
SSDEEP
1536:SXOMZigN9OUjTW404k9iMeaP3Ni7v3g912IPs2J:SXOMZHSUjiAk9RoLw91Ps2J
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
127.0.0.1:5552
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1548 powershell.exe 4884 powershell.exe 1592 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe -
Executes dropped EXE 2 IoCs
pid Process 2356 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 1484 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1548 powershell.exe 1548 powershell.exe 4884 powershell.exe 4884 powershell.exe 1592 powershell.exe 1592 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeDebugPrivilege 2356 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeDebugPrivilege 1484 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: 33 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe Token: SeIncBasePriorityPrivilege 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 780 wrote to memory of 1548 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 86 PID 780 wrote to memory of 1548 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 86 PID 780 wrote to memory of 4884 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 88 PID 780 wrote to memory of 4884 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 88 PID 780 wrote to memory of 1592 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 90 PID 780 wrote to memory of 1592 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 90 PID 780 wrote to memory of 3024 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 92 PID 780 wrote to memory of 3024 780 9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe"C:\Users\Admin\AppData\Local\Temp\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a" /tr "C:\ProgramData\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
C:\ProgramData\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exeC:\ProgramData\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
C:\ProgramData\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exeC:\ProgramData\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD520e53a461803d01901cea182e1c4ba7e
SHA150e0744e4b869ecd84832f4aa02bbf1274833a8c
SHA2569e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a
SHA512e6b55b8817360637406ba3f0c4eb7217b862588a3b548454d732c477887d50fb8156b6f53d0a35d57cb05dcc564fff2e5cfd5ea9290e7cd23f1457fb473fad4e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\9e6da0d7af683c5f01bf8b869fffecc808833f56dc5cf834690a933a811ed38a.exe.log
Filesize1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d3e8199b4634731cf0a0c26c1f14f588
SHA17f8fae27eb80055a436a6b5457978f32673d9ad4
SHA256ef33f487f93c2977e92fb08d6bdcc9d48b5d1864c402f9d3fbf3e1b30e8b3b9a
SHA512806a123100dbc1ca1b27bbad5b93c3a9a840dc795127af8523333a71259a8c5ef8aefccb83ef390f2644e013f138c4b7b63c584acccb197aada0c70c038032e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82